2024-11-20
Malwarebytes
“Sad announcement” email leads to tech support scam
Rapid7
Rapid7 Extends AWS Support to Include Coverage for Newly-Launched Resource Control Policies (RCPs)
Okta Security
Five Reasons to Upgrade your Org to Okta Identity Engine
Schneier on Security
Steve Bellovin’s Retirement Talk
Dark Reading
It's Near-Unanimous: AI, ML Make the SOC Better
Dark Reading
Alleged Ford 'Breach' Encompasses Auto Dealer Info
Dark Reading
Apple Urgently Patches Actively Exploited Zero-Days
Dark Reading
RIIG Launches With Risk Intelligence Solutions
Talos Intelligence
Malicious QR Codes: How big of a problem is it, really?
Google Security Blog
Leveling Up Fuzzing: Finding more vulnerabilities with AI
Krebs on Security
Fintech Giant Finastra Investigating Data Breach
Palo Alto Networks
Automation in Action — How 3 Customers Revolutionized SecOps with XSOAR
2024-11-19
Malwarebytes
Free AI editor lures in victims, installs information stealer instead on Windows and Mac
Malwarebytes
AI is everywhere, and Boomers don’t trust it
Trail of Bits
Evaluating Solidity support in AI coding assistants
Cloudflare
DO it again: how we used Durable Objects to add WebSockets support and authentication to AI Gateway
Schneier on Security
Why Italy Sells So Much Spyware
Amazon Security
Securing the RAG ingestion pipeline: Filtering mechanisms
Dark Reading
Russian Ransomware Gangs on the Hunt for Pen Testers
NVISO Labs
The Importance of Establishing a Solid Third Party Risk Management Framework for Risk Mitigation
Zero Day Initiative
Looking at the Internals of the Kenwood DMX958XR IVI
Palo Alto Networks
Empower Developers to Secure AI Applications Through Code
2024-11-18
Malwarebytes
An air fryer, a ring, and a vacuum get brought into a home. What they take out is your data (Lock and Code S05E24)
Malwarebytes
A week in security (November 11 – November 17)
Schneier on Security
Most of 2023’s Top Exploited Vulnerabilities Were Zero-Days
Dark Reading
Akamai Reports Third Quarter 2024 Financial Results
Dark Reading
Bugcrowd Names Trey Ford as CISO
Dark Reading
Name That Toon: Meeting of Minds
Dark Reading
To Map Shadow IT, Follow Citizen Developers
2024-11-15
Malwarebytes
Malicious QR codes sent in the mail deliver malware
Schneier on Security
Friday Squid Blogging: Female Gonatus Onyx Squid Carrying Her Eggs
Schneier on Security
Good Essay on the History of Bad Password Policies
Rezonate
Silverfort to Acquire Rezonate
Amazon Security
Secure by Design: AWS enhances centralized security controls as MFA requirements expand
Bad Security
What are the business risks of trusting AI?
Google Security Blog
Retrofitting spatial safety to hundreds of millions of lines of C++
Krebs on Security
An Interview With the Target & Home Depot Hacker
2024-11-14
SentinelOne
The State of Cloud Ransomware in 2024
Trail of Bits
Attestations: A new generation of signatures on PyPI
Schneier on Security
New iOS Security Feature Makes It Harder for Police to Unlock Seized Phones
HackerOne
HackerOne’s Fall Day of Service
Eclypsium
Revisiting Battery Safety
Dark Reading
Idaho Man Turns to RaaS to Extort Orthodontist
Dark Reading
The Vendor's Role in Combating Alert Fatigue
Dark Reading
Washington's Cybersecurity Storm of Complacency
Dark Reading
Hamas Hackers Spy on Mideast Gov'ts, Disrupt Israel
Google Safety & Security
A new way we’re helping others track frauds and scams online
Google Safety & Security
A safer internet: policy recommendations for fighting scams and fraud together
Talos Intelligence
New PXA Stealer targets government and education sectors for sensitive information
Claroty
CVE-2024-47255
Claroty
CVE-2024-47254
Claroty
CVE-2024-47253
Palo Alto Networks
The Intersection of Marketing and Technology
Palo Alto Networks
2025 Predictions — How One Year Will Redefine the Cybersecurity Industry
2024-11-13
Dark Reading
Toolkit Vastly Expands APT41's Surveillance Powers
Dark Reading
Zero-Days Win the Prize for Most Exploited Vulns
Dark Reading
Trustwave-Cybereason Merger Boosts MDR Portfolio